-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1130
                          golang security update
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           golang
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9741  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running golang check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : golang
Version        : 2:1.3.3-1+deb8u2
CVE ID         : CVE-2019-9741
Debian Bug     : #924630

It was discovered that there was a CRLF injection attack in the Go
programming language runtime library.

Passing \r\n to http.NewRequest could allow execution of arbitrary
HTTP headers or Redis commands.

For Debian 8 "Jessie", this issue has been fixed in golang version
2:1.3.3-1+deb8u2.

We recommend that you upgrade your golang packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7STd
-----END PGP SIGNATURE-----